CN103716334A - Authentication method and system based on 802.1X protocol - Google Patents

Authentication method and system based on 802.1X protocol Download PDF

Info

Publication number
CN103716334A
CN103716334A CN201410014425.8A CN201410014425A CN103716334A CN 103716334 A CN103716334 A CN 103716334A CN 201410014425 A CN201410014425 A CN 201410014425A CN 103716334 A CN103716334 A CN 103716334A
Authority
CN
China
Prior art keywords
user
access device
authentication
client
certificate server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410014425.8A
Other languages
Chinese (zh)
Inventor
唐利
朱余浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Gongjin Electronics Co Ltd
Original Assignee
Shenzhen Gongjin Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Gongjin Electronics Co Ltd filed Critical Shenzhen Gongjin Electronics Co Ltd
Priority to CN201410014425.8A priority Critical patent/CN103716334A/en
Publication of CN103716334A publication Critical patent/CN103716334A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Small-Scale Networks (AREA)

Abstract

The invention discloses an authentication method and system based on an 802.1X protocol. The method includes the steps of sending a user name of a login user and a password of the login user to an authentication server to be authenticated each time when a client end receives the user name inputted by the user and the password inputted by the user, allowing the user to access resources in a local area network after the user name and the password pass the authentication, and preventing the user from accessing the resources in the local area network if the user name and the password do not pass the authentication. By means of the authentication method and system, illegal users can be prevented from accessing the resources in the local area network.

Description

Authentication method based on 802.1X agreement and system
Technical field
The present invention relates to communication technical field, particularly a kind of authentication method and system based on 802.1X agreement.
Background technology
802.1X agreement is a kind of Network access control agreement based on port, and the so-called Network access control based on port refers to that this one-level of port at LAN Gateway authenticates accessed user; Wherein, after accessed user is by authentication, i.e. resource in addressable local area network (LAN); Otherwise cannot access the resource in local area network (LAN).
Due in the prior art, the accessible a plurality of users of a port of access device, and for one of them port, as long as after first user's authentication success under this port, other user under this port is the resource in addressable local area network (LAN) without authenticating again; Make like this, undoubtedly the also resource in addressable local area network (LAN) of illegal user under this port.
Summary of the invention
In view of this, the object of the present invention is to provide a kind of authentication method and system based on 802.1X agreement, to refuse illegal user, access the resource in local area network (LAN).
For achieving the above object, the invention provides following technical scheme:
An authentication method based on 802.1X agreement, comprising:
When username and password that client is inputted to user, send authentication request packet to access device;
Described access device sends inquiry message identifying to described client;
Described client sends response message to described access device; Wherein, the user name that at least comprises described user in described response message;
Described access device encapsulates described response message, access authentication message, and described message identifying is sent to described certificate server;
Described certificate server is resolved described message identifying, obtains described user's user name;
Described certificate server authenticates the legitimacy of described user name;
After described authentication is passed through, described certificate server generates random number, and described random number is forwarded to described client through described access device;
The default cryptographic algorithm of described client utilization is encrypted described random number and password, generates the first random cipher, and described the first random cipher is forwarded to described certificate server through described access device;
The default cryptographic algorithm of described certificate server utilization is encrypted described random number and the password of the user name of self storing by the user of authentication, generates the second random cipher;
Described certificate server contrasts described the first random cipher and described the second random cipher, if identical, authentication is passed through, and allows described user to access the resource in local area network (LAN); Otherwise authentication is not passed through, and refuses described user and accesses the resource in local area network (LAN).
Preferably, described method also comprises: in Preset Time, when described client does not receive the username and password that user inputs, carry out described access device and send inquiry message identifying to this step of described client.
Preferably, when described user authenticate by after, described method also comprises:
Described certificate server sends by message identifying to described access device;
Described access device is checked the hardware address that whether stores the client that the user by authentication logs in self two layers of table;
When not storing described hardware address, described hardware address is stored in described two layers of table.
Preferably, when described user authenticate obstructed after, described method also comprises:
Described certificate server sends not by message identifying to described access device;
Described access device is checked the hardware address of whether storing not the client that the user by authentication logs in self two layers of table;
When storing described hardware address, from two layers of table, delete described hardware address.
Preferably, described default cryptographic algorithm is the 5th edition message digest algorithm MD5.
A Verification System based on 802.1X agreement, comprising:
Client is used for, when receiving the username and password that user inputs, send authentication request packet to access device, send response message to described access device and utilize default cryptographic algorithm to be encrypted random number and password, generate the first random cipher, and described the first random cipher is sent to described access device; Wherein, the user name that at least comprises described user in described response message;
Described access device is used for, send inquiry message identifying to described client, described response message is encapsulated, access authentication message, and described message identifying is sent to certificate server, described random number is forwarded to described client, described the first random cipher is forwarded to described certificate server;
Described certificate server is used for, described message identifying is resolved, obtain described user's user name, legitimacy to described user name authenticates, generate random number, and described random number is sent to described access device, utilize default cryptographic algorithm to be encrypted described random number and the password of the user name of self storing by the user of authentication, generate the second random cipher and described the first random cipher and described the second random cipher are contrasted, if identical, authentication is passed through, allow described user to access the resource in local area network (LAN), otherwise authentication is not passed through, refuse described user and access the resource in local area network (LAN).
Preferably, when described client does not receive the username and password that user inputs, described access device also for, in Preset Time, initiatively send inquiry message identifying to described client.
Preferably, when described user authenticate by after,
Described certificate server also for, send by message identifying to described access device;
Described access device also for, check and in self two layers of table, whether store the hardware address of the client that the user by authentication logs in and when not storing described hardware address, described hardware address be stored in described two layers of table.
Preferably, after described user authenticates and does not pass through,
Described certificate server also for, send not by message identifying to described access device;
Described access device also for, check and in self two layers of table, whether store not the hardware address of the client that the user by authentication logs in and when storing described hardware address, from two layers of table, delete described hardware address.
Preferably, described default cryptographic algorithm is the 5th edition message digest algorithm MD5.
By above-mentioned technical scheme, can be found out, in embodiments of the present invention, when username and password that client is inputted to user (representative now has user will access LAN), all this user's username and password being sent to certificate server authenticates, and only have authentication to pass through, just allow this user to access the resource in local area network (LAN), otherwise refuse this user, access the resource in local area network (LAN); Therefore, adopt method and system of the present invention, can refuse illegal user and access the resource in local area network (LAN).
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, to the accompanying drawing of required use in embodiment or description of the Prior Art be briefly described below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skills, do not paying under the prerequisite of creative work, can also obtain according to these accompanying drawings other accompanying drawing.
The flow chart of the authentication method based on 802.1X agreement that Fig. 1 provides for the embodiment of the present invention;
Another flow chart of the authentication method based on 802.1X agreement that Fig. 2 provides for the embodiment of the present invention;
The another flow chart of the authentication method based on 802.1X agreement that Fig. 3 provides for the embodiment of the present invention;
The schematic diagram of the Verification System based on 802.1X agreement that Fig. 4 provides for the embodiment of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is only the present invention's part embodiment, rather than whole embodiment.Embodiment based in the present invention, those of ordinary skills, not making the every other embodiment obtaining under creative work prerequisite, belong to the scope of protection of the invention.
The invention discloses a kind of authentication method based on 802.1X agreement, as shown in Figure 1, the method at least comprises the following steps:
S11: when username and password that client is inputted to user, send authentication request packet to access device;
S12: access device sends inquiry message identifying to client;
S13: client sends response message to access device; Wherein, the user name that at least comprises user in response message;
S14: access device encapsulates response message, access authentication message, and message identifying is sent to certificate server;
S15: certificate server is resolved message identifying, acquisition user's user name;
S16: certificate server authenticates the legitimacy of user name;
S17: after authentication is passed through, certificate server generates random number, and random number is forwarded to client through access device;
S18: the default cryptographic algorithm of client utilization is encrypted random number and password, generates the first random cipher, and the first random cipher is forwarded to certificate server through access device;
Concrete, default cryptographic algorithm can be the 5th edition message digest algorithm (Message-Digest Algorithm5, MD5);
S19: the default cryptographic algorithm of certificate server utilization is encrypted random number and the password of the user name of self storing by the user of authentication, generates the second random cipher;
S20: certificate server contrasts the first random cipher and the second random cipher, if identical, authentication is passed through, and allows user to access the resource in local area network (LAN); Otherwise authentication is not passed through, refusal user accesses the resource in local area network (LAN).
Therefore, in embodiments of the present invention, when username and password that client is inputted to user (representative now has user will access LAN), all this user's username and password being sent to certificate server authenticates, and only have authentication to pass through, just allow this user to access the resource in local area network (LAN), otherwise refuse this user, access the resource in local area network (LAN); Therefore, adopt method of the present invention, can refuse illegal user and access the resource in local area network (LAN).
It should be noted that, access device of the present invention can be specially switch, and when the user who first switch is accessed authenticates, need carry out initialization to switch, empty two layers of hardware address table in table, central processing unit is set and does not learn hardware address, the bag of source hardware address being searched to failure carries out discard processing, at this moment, the client that each port of switch connects can not be passed through port access local area network (LAN).
In other embodiment of the present invention, for client, do not receive this situation of username and password that user inputs, in Preset Time, can directly carry out S12(and be access device and send inquiry message identifying to client) this step starts authentication.
In other embodiment of the present invention, when user authenticate by after, the method in above-mentioned all embodiment, as shown in Figure 2, also can comprise:
S31: certificate server sends by message identifying to access device;
S32: access device is checked the hardware address that whether stores the above-mentioned client logging in by the user of authentication in self two layers of table;
S33: when not storing hardware address, hardware address is stored in self two layers of table.
Therefore, when the hardware address of the user by authentication is stored in two layers of table of access device, be now about to this port and change licensing status into, and user can passes through port access LAN; In addition, during this period, client's timed sending handshake message that access device also can log in to the user by authentication, online situation to user is monitored, and in default situation, when twice handshake request message all can not get replying of above-mentioned client, access device can initiatively allow user offline, from the two layers of table of self, delete the hardware address of the client that this user logs in, thereby can prevent that user's situation that access device cannot perception because abnormal cause rolls off the production line from occurring.
And for not passing through the user of authentication, the method in above-mentioned all embodiment, as shown in Figure 3, also can comprise:
S41: certificate server sends not by message identifying to access device;
S42: first access device can will check the hardware address of whether storing not the client that the user by authentication logs in self two layers of table;
S43: when storing above-mentioned hardware address, delete above-mentioned hardware address from two layers of table;
Therefore, adopting said method, access device can be according to authentication result, hardware address to user is controlled, to reach the effect of controlling customer access network, and do not need special-purpose 802.1X register to control port or user access, thereby make its versatility better.
It should be noted that, in embodiments of the present invention, its client can initiatively send the message that rolls off the production line to access device, requires to roll off the production line, now access device only need change unauthorized state into by licensing status the port being connected with this client, and sends to client the response message that rolls off the production line.
Corresponding with said method, the invention also discloses a kind of Verification System based on 804.1X agreement, as shown in Figure 4, comprising:
Client 41 for, when receiving the username and password that user inputs, send authentication request packet to access device 42, send response message to access device 42 and utilize default cryptographic algorithm to be encrypted code to random number and password, generate the first random cipher, and the first random cipher is sent to access device 42; Wherein, the user name that at least comprises user in response message;
Concrete, default cryptographic algorithm can be MD5;
Access device 42 for, send inquiry message identifying to client 41, response message is encapsulated, access authentication message, and message identifying is sent to certificate server 43, random number is forwarded to client 41, the first random cipher is forwarded to certificate server 43;
Certificate server 43 for, message identifying is resolved, obtain user user name, the legitimacy of user name is authenticated, generates random number, and by random number be sent to access device 42, the password by the user of authentication is encrypted to random number and the user name of self storing to utilize default cryptographic algorithm, generate the second random cipher and the first random cipher and the second random cipher are contrasted, if identical, authentication is passed through, allow user to access the resource in local area network (LAN), otherwise authentication is not passed through, refusal user accesses the resource in local area network (LAN).
By above-mentioned technical scheme, can be found out, in embodiments of the present invention, when client 41 receives the username and password that user inputs (representative now has user will access LAN), all this user's username and password being sent to certificate server 43 authenticates, and only have authentication to pass through, just allow this user to access the resource in local area network (LAN), otherwise refuse this user, access the resource in local area network (LAN); Therefore, adopt system of the present invention, can refuse illegal user and access the resource in local area network (LAN).
In other embodiment of the present invention, when client 41 does not receive the username and password that user inputs, the access device 42 in above-mentioned all embodiment also for, in Preset Time, initiatively send inquiry message identifying to client 41.
In other embodiment of the present invention, when user authenticate by after, the certificate server 43 in above-mentioned all embodiment also for, send by message identifying to described access device 42;
Access device 42 also for, check and in self two layers of table, whether store the hardware address of the client that the user by authentication logs in and when storage hardware address not, hardware address be stored in the two layers of table of self;
And after user authenticates and does not pass through, the certificate server 43 in above-mentioned all embodiment also for, send not by message identifying to access device 42;
Access device 42 also for, check and in self two layers of table, whether store not the hardware address of the client that the user by authentication logs in and when storing hardware address, from two layers of table, delete hardware address.
Each refinement function for client 41, access device 42 and certificate server 43 can, referring to the record of said method, not repeat them here.
Above-mentioned explanation to the disclosed embodiments, makes professional and technical personnel in the field can realize or use the present invention.To the multiple modification of these embodiment, will be apparent for those skilled in the art, General Principle as defined herein can, in the situation that not departing from the spirit or scope of the present invention, realize in other embodiments.Therefore, the present invention will can not be restricted to these embodiment shown in this article, but will meet the widest scope consistent with principle disclosed herein and features of novelty.

Claims (10)

1. the authentication method based on 802.1X agreement, is characterized in that, comprising:
When username and password that client is inputted to user, send authentication request packet to access device;
Described access device sends inquiry message identifying to described client;
Described client sends response message to described access device; Wherein, the user name that at least comprises described user in described response message;
Described access device encapsulates described response message, access authentication message, and described message identifying is sent to described certificate server;
Described certificate server is resolved described message identifying, obtains described user's user name;
Described certificate server authenticates the legitimacy of described user name;
After described authentication is passed through, described certificate server generates random number, and described random number is forwarded to described client through described access device;
The default cryptographic algorithm of described client utilization is encrypted described random number and password, generates the first random cipher, and described the first random cipher is forwarded to described certificate server through described access device;
The default cryptographic algorithm of described certificate server utilization is encrypted described random number and the password of the user name of self storing by the user of authentication, generates the second random cipher;
Described certificate server contrasts described the first random cipher and described the second random cipher, if identical, authentication is passed through, and allows described user to access the resource in local area network (LAN); Otherwise authentication is not passed through, and refuses described user and accesses the resource in local area network (LAN).
2. method according to claim 1, is characterized in that, also comprises: in Preset Time, when described client does not receive the username and password that user inputs, carry out described access device and send inquiry message identifying to this step of described client.
3. method according to claim 1, is characterized in that, when described user authenticate by after, also comprise:
Described certificate server sends by message identifying to described access device;
Described access device is checked the hardware address that whether stores the client that the user by authentication logs in self two layers of table;
When not storing described hardware address, described hardware address is stored in described two layers of table.
4. method according to claim 1, is characterized in that, when described user authenticate obstructed after, also comprise:
Described certificate server sends not by message identifying to described access device;
Described access device is checked the hardware address of whether storing not the client that the user by authentication logs in self two layers of table;
When storing described hardware address, from two layers of table, delete described hardware address.
5. method according to claim 1, is characterized in that, described default cryptographic algorithm is the 5th edition message digest algorithm MD5.
6. the Verification System based on 802.1X agreement, is characterized in that, comprising:
Client is used for, when receiving the username and password that user inputs, send authentication request packet to access device, send response message to described access device and utilize default cryptographic algorithm to be encrypted random number and password, generate the first random cipher, and described the first random cipher is sent to described access device; Wherein, the user name that at least comprises described user in described response message;
Described access device is used for, send inquiry message identifying to described client, described response message is encapsulated, access authentication message, and described message identifying is sent to certificate server, described random number is forwarded to described client, described the first random cipher is forwarded to described certificate server;
Described certificate server is used for, described message identifying is resolved, obtain described user's user name, legitimacy to described user name authenticates, generate random number, and described random number is sent to described access device, utilize default cryptographic algorithm to be encrypted described random number and the password of the user name of self storing by the user of authentication, generate the second random cipher and described the first random cipher and described the second random cipher are contrasted, if identical, authentication is passed through, allow described user to access the resource in local area network (LAN), otherwise authentication is not passed through, refuse described user and access the resource in local area network (LAN).
7. system according to claim 6, is characterized in that, when described client does not receive the username and password that user inputs, described access device also for, in Preset Time, initiatively send inquiry message identifying to described client.
8. system according to claim 6, is characterized in that, when described user authenticate by after,
Described certificate server also for, send by message identifying to described access device;
Described access device also for, check and in self two layers of table, whether store the hardware address of the client that the user by authentication logs in and when not storing described hardware address, described hardware address be stored in described two layers of table.
9. system according to claim 6, is characterized in that, after described user authenticates and does not pass through,
Described certificate server also for, send not by message identifying to described access device;
Described access device also for, check and in self two layers of table, whether store not the hardware address of the client that the user by authentication logs in and when storing described hardware address, from two layers of table, delete described hardware address.
10. system according to claim 6, is characterized in that, described default cryptographic algorithm is the 5th edition message digest algorithm MD5.
CN201410014425.8A 2014-01-13 2014-01-13 Authentication method and system based on 802.1X protocol Pending CN103716334A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410014425.8A CN103716334A (en) 2014-01-13 2014-01-13 Authentication method and system based on 802.1X protocol

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410014425.8A CN103716334A (en) 2014-01-13 2014-01-13 Authentication method and system based on 802.1X protocol

Publications (1)

Publication Number Publication Date
CN103716334A true CN103716334A (en) 2014-04-09

Family

ID=50408914

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410014425.8A Pending CN103716334A (en) 2014-01-13 2014-01-13 Authentication method and system based on 802.1X protocol

Country Status (1)

Country Link
CN (1) CN103716334A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104901940A (en) * 2015-01-13 2015-09-09 易兴旺 802.1X network access method based on combined public key cryptosystem (CPK) identity authentication
CN105978810A (en) * 2016-06-27 2016-09-28 上海斐讯数据通信技术有限公司 User authentication method and system based on SDN (Software Defined Network)
CN106792667A (en) * 2016-12-23 2017-05-31 北京光年无限科技有限公司 A kind of network access verifying method and robot for robot
CN106954216A (en) * 2017-04-28 2017-07-14 北京北信源软件股份有限公司 Authentication method and system based on 802.1X agreements
CN108156092A (en) * 2017-12-05 2018-06-12 杭州迪普科技股份有限公司 message transmission control method and device
CN108293055A (en) * 2015-12-02 2018-07-17 格马尔托股份有限公司 Method, apparatus and system for authenticating to mobile network and for by the server of device authentication to mobile network
CN109067742A (en) * 2018-08-01 2018-12-21 苏州汇川技术有限公司 Peripheral authentication method, elevator control aggregate and elevator peripheral equipment
CN109347867A (en) * 2018-11-27 2019-02-15 桂林长海发展有限责任公司 A kind of safety certifying method and system based on http protocol
CN109347835A (en) * 2018-10-24 2019-02-15 苏州科达科技股份有限公司 Information transferring method, client, server and computer readable storage medium
CN112866247A (en) * 2021-01-18 2021-05-28 杭州中网智慧科技有限公司 Identity authentication method and device
WO2023010285A1 (en) * 2021-08-03 2023-02-09 华为技术有限公司 Information processing method and apparatus, and device

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040090930A1 (en) * 2002-11-13 2004-05-13 Lee Hyun-Woo Authentication method and system for public wireless local area network system
CN101083556A (en) * 2007-07-02 2007-12-05 蔡水平 Region based layered wireless information publishing, searching and communicating application system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040090930A1 (en) * 2002-11-13 2004-05-13 Lee Hyun-Woo Authentication method and system for public wireless local area network system
CN101083556A (en) * 2007-07-02 2007-12-05 蔡水平 Region based layered wireless information publishing, searching and communicating application system

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
叶杰铭: "基于802.1X协议扩展的可信网络接入原型系统", 《中国优秀硕士学位论文全文数据库》 *
吴伟斌: "基于Kerberos协议的802.1x认证技术应用研究", 《泉州师范学院学报(自然科学)》 *
孟繁超: "基于802.1X网络接入认证系统的研究和优化", 《中国优秀硕士学位论文全文数据库》 *
王巧: "基于IEEE 802.1X/EAP-TLS安全认证协议的研究和改进", 《中国优秀硕士学位论文全文数据库》 *
马跃: "公共无线局域网PWLAN体系中的认证技术——802.1X认证者与认证服务器的研究与实现", 《中国优秀博硕士学位论文全文数据库》 *

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104901940A (en) * 2015-01-13 2015-09-09 易兴旺 802.1X network access method based on combined public key cryptosystem (CPK) identity authentication
CN108293055B (en) * 2015-12-02 2020-08-28 格马尔托股份有限公司 Method, device and system for authenticating to a mobile network and server for authenticating a device to a mobile network
CN108293055A (en) * 2015-12-02 2018-07-17 格马尔托股份有限公司 Method, apparatus and system for authenticating to mobile network and for by the server of device authentication to mobile network
CN105978810A (en) * 2016-06-27 2016-09-28 上海斐讯数据通信技术有限公司 User authentication method and system based on SDN (Software Defined Network)
CN106792667A (en) * 2016-12-23 2017-05-31 北京光年无限科技有限公司 A kind of network access verifying method and robot for robot
CN106792667B (en) * 2016-12-23 2020-12-18 北京光年无限科技有限公司 Network access authentication method for robot and robot
CN106954216A (en) * 2017-04-28 2017-07-14 北京北信源软件股份有限公司 Authentication method and system based on 802.1X agreements
CN108156092A (en) * 2017-12-05 2018-06-12 杭州迪普科技股份有限公司 message transmission control method and device
CN109067742A (en) * 2018-08-01 2018-12-21 苏州汇川技术有限公司 Peripheral authentication method, elevator control aggregate and elevator peripheral equipment
CN109067742B (en) * 2018-08-01 2021-06-29 苏州汇川技术有限公司 Peripheral equipment authentication method, elevator control equipment and elevator peripheral equipment
CN109347835A (en) * 2018-10-24 2019-02-15 苏州科达科技股份有限公司 Information transferring method, client, server and computer readable storage medium
CN109347835B (en) * 2018-10-24 2021-09-07 苏州科达科技股份有限公司 Information transmission method, client, server, and computer-readable storage medium
CN109347867A (en) * 2018-11-27 2019-02-15 桂林长海发展有限责任公司 A kind of safety certifying method and system based on http protocol
CN112866247A (en) * 2021-01-18 2021-05-28 杭州中网智慧科技有限公司 Identity authentication method and device
WO2023010285A1 (en) * 2021-08-03 2023-02-09 华为技术有限公司 Information processing method and apparatus, and device

Similar Documents

Publication Publication Date Title
CN103716334A (en) Authentication method and system based on 802.1X protocol
US10277577B2 (en) Password-less authentication system and method
TWI705349B (en) Terminal authentication processing, authentication method, device and system
JP6367375B2 (en) System and method for secure communication over a network using linking addresses
US9027086B2 (en) Securing organizational computing assets over a network using virtual domains
CN106453361B (en) A kind of security protection method and system of the network information
CN107979514A (en) A kind of method and apparatus bound to equipment
WO2010144301A2 (en) Key management in secure network enclaves
US20100250921A1 (en) Authorizing a Login Request of a Remote Device
WO2010144373A2 (en) Discovery of secure network enclaves
CN101986598B (en) Authentication method, server and system
US11456999B2 (en) Network monitoring apparatus, and remote encryption and remote activation method, device and system thereof
CN104901940A (en) 802.1X network access method based on combined public key cryptosystem (CPK) identity authentication
CN104754571A (en) User authentication realizing method, device and system thereof for multimedia data transmission
CN103780389A (en) Port based authentication method and network device
CN111147740A (en) Method and device for controlling intelligent camera
CN111611574B (en) Information acquisition method, device, equipment and system
CN106878020A (en) Network system, the authentication method of the network equipment and device
CN102916982A (en) Network equipment identity authentication method
Cisco Configuring Network Security
Cisco Configuring Network Security
Cisco Configuring Network Security
Cisco Configuring Network Security
CN107995222A (en) A kind of exchange method of business's ciphertext part
CN107864136A (en) A kind of stolen method of anti-locking system short message service

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20140409